Sunday, September 25, 2016

HOW MANY BACKDOOR DO U WANT?

msf > search type:auxiliary ssh

Matching Modules
================

   Name                                                                     Disclosure Date  Rank       Description
   ----                                                                     ---------------  ----       -----------
   auxiliary/admin/2wire/xslt_password_reset                                2007-08-15       normal     2Wire Cross-Site Request Forgery Password Reset Vulnerability
   auxiliary/admin/appletv/appletv_display_image                                             normal     Apple TV Image Remote Control
   auxiliary/admin/appletv/appletv_display_video                                             normal     Apple TV Video Remote Control
   auxiliary/admin/backupexec/dump                                                           normal     Veritas Backup Exec Windows Remote File Access
   auxiliary/admin/backupexec/registry                                                       normal     Veritas Backup Exec Server Registry Access
   auxiliary/admin/chromecast/chromecast_reset                                               normal     Chromecast Factory Reset DoS
   auxiliary/admin/chromecast/chromecast_youtube                                             normal     Chromecast YouTube Remote Control
   auxiliary/admin/cisco/cisco_secure_acs_bypass                                             normal     Cisco Secure ACS Unauthorized Password Change
   auxiliary/admin/cisco/vpn_3000_ftp_bypass                                2006-08-23       normal     Cisco VPN Concentrator 3000 FTP Unauthorized Administrative Access
   auxiliary/admin/db2/db2rcmd                                              2004-03-04       normal     IBM DB2 db2rcmd.exe Command Execution Vulnerability
   auxiliary/admin/edirectory/edirectory_dhost_cookie                                        normal     Novell eDirectory DHOST Predictable Session Cookie
   auxiliary/admin/edirectory/edirectory_edirutil                                            normal     Novell eDirectory eMBox Unauthenticated File Access
   auxiliary/admin/emc/alphastor_devicemanager_exec                         2008-05-27       normal     EMC AlphaStor Device Manager Arbitrary Command Execution
   auxiliary/admin/emc/alphastor_librarymanager_exec                        2008-05-27       normal     EMC AlphaStor Library Manager Arbitrary Command Execution
   auxiliary/admin/hp/hp_data_protector_cmd                                 2011-02-07       normal     HP Data Protector 6.1 EXEC_CMD Command Execution
   auxiliary/admin/hp/hp_imc_som_create_account                             2013-10-08       normal     HP Intelligent Management SOM Account Creation
   auxiliary/admin/http/axigen_file_access                                  2012-10-31       normal     Axigen Arbitrary File Read and Delete
   auxiliary/admin/http/cfme_manageiq_evm_pass_reset                        2013-11-12       normal     Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection
   auxiliary/admin/http/contentkeeper_fileaccess                                             normal     ContentKeeper Web Appliance mimencode File Access
   auxiliary/admin/http/dlink_dir_300_600_exec_noauth                       2013-02-04       normal     D-Link DIR-600 / DIR-300 Unauthenticated Remote Command Execution
   auxiliary/admin/http/dlink_dir_645_password_extractor                                     normal     D-Link DIR 645 Password Extractor
   auxiliary/admin/http/dlink_dsl320b_password_extractor                                     normal     D-Link DSL 320B Password Extractor
   auxiliary/admin/http/foreman_openstack_satellite_priv_esc                2013-06-06       normal     Foreman (Red Hat OpenStack/Satellite) users/create Mass Assignment
   auxiliary/admin/http/hp_web_jetadmin_exec                                2004-04-27       normal     HP Web JetAdmin 6.5 Server Arbitrary Command Execution
   auxiliary/admin/http/iis_auth_bypass                                     2010-07-02       normal     MS10-065 Microsoft IIS 5 NTFS Stream Authentication Bypass
   auxiliary/admin/http/intersil_pass_reset                                 2007-09-10       normal     Intersil (Boa) HTTPd Basic Authentication Password Reset
   auxiliary/admin/http/iomega_storcenterpro_sessionid                                       normal     Iomega StorCenter Pro NAS Web Authentication Bypass
   auxiliary/admin/http/jboss_bshdeployer                                                    normal     JBoss JMX Console Beanshell Deployer WAR Upload and Deployment
   auxiliary/admin/http/jboss_seam_exec                                     2010-07-19       normal     JBoss Seam 2 Remote Command Execution
   auxiliary/admin/http/katello_satellite_priv_esc                          2014-03-24       normal     Katello (Red Hat Satellite) users/update_roles Missing Authorization
   auxiliary/admin/http/linksys_e1500_e2500_exec                            2013-02-05       normal     Linksys E1500/E2500 Remote Command Execution
   auxiliary/admin/http/linksys_tmunblock_admin_reset_bof                   2014-02-19       normal     Linksys WRT120N tmUnblock Stack Buffer Overflow
   auxiliary/admin/http/linksys_wrt54gl_exec                                2013-01-18       normal     Linksys WRT54GL Remote Command Execution
   auxiliary/admin/http/mutiny_frontend_read_delete                         2013-05-15       normal     Mutiny 5 Arbitrary File Read and Delete
   auxiliary/admin/http/nexpose_xxe_file_read                                                normal     Nexpose XXE Arbitrary File Read
   auxiliary/admin/http/novell_file_reporter_filedelete                                      normal     Novell File Reporter Agent Arbitrary File Delete
   auxiliary/admin/http/openbravo_xxe                                       2013-10-30       normal     Openbravo ERP XXE Arbitrary File Read
   auxiliary/admin/http/rails_devise_pass_reset                             2013-01-28       normal     Ruby on Rails Devise Authentication Password Reset
   auxiliary/admin/http/scrutinizer_add_user                                2012-07-27       normal     Plixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass
   auxiliary/admin/http/sophos_wpa_traversal                                2013-04-03       normal     Sophos Web Protection Appliance patience.cgi Directory Traversal
   auxiliary/admin/http/tomcat_administration                                                normal     Tomcat Administration Tool Default Access
   auxiliary/admin/http/tomcat_utf8_traversal                                                normal     Tomcat UTF-8 Directory Traversal Vulnerability
   auxiliary/admin/http/trendmicro_dlp_traversal                                             normal     TrendMicro Data Loss Prevention 5.5 Directory Traversal
   auxiliary/admin/http/typo3_sa_2009_001                                   2009-01-20       normal     TYPO3 sa-2009-001 Weak Encryption Key File Disclosure
   auxiliary/admin/http/typo3_sa_2009_002                                   2009-02-10       normal     Typo3 sa-2009-002 File Disclosure
   auxiliary/admin/http/typo3_sa_2010_020                                                    normal     TYPO3 sa-2010-020 Remote File Disclosure
   auxiliary/admin/http/typo3_winstaller_default_enc_keys                                    normal     TYPO3 Winstaller Default Encryption Keys
   auxiliary/admin/http/vbulletin_upgrade_admin                             2013-10-09       normal     vBulletin Administrator Account Creation
   auxiliary/admin/http/wp_custom_contact_forms                             2014-08-07       normal     WordPress custom-contact-forms Plugin SQL Upload
   auxiliary/admin/http/zyxel_admin_password_extractor                                       normal     ZyXEL GS1510-16 Password Extractor
   auxiliary/admin/maxdb/maxdb_cons_exec                                    2008-01-09       normal     SAP MaxDB cons.exe Remote Command Injection
   auxiliary/admin/misc/sercomm_dump_config                                 2013-12-31       normal     SerComm Device Configuration Dump
   auxiliary/admin/misc/wol                                                                  normal     UDP Wake-On-Lan (WOL)
   auxiliary/admin/motorola/wr850g_cred                                     2004-09-24       normal     Motorola WR850G v4.03 Credentials
   auxiliary/admin/ms/ms08_059_his2006                                      2008-10-14       normal     Microsoft Host Integration Server 2006 Command Execution Vulnerability
   auxiliary/admin/mssql/mssql_enum                                                          normal     Microsoft SQL Server Configuration Enumerator
   auxiliary/admin/mssql/mssql_exec                                                          normal     Microsoft SQL Server xp_cmdshell Command Execution
   auxiliary/admin/mssql/mssql_findandsampledata                                             normal     Microsoft SQL Server - Find and Sample Data
   auxiliary/admin/mssql/mssql_idf                                                           normal     Microsoft SQL Server - Interesting Data Finder
   auxiliary/admin/mssql/mssql_ntlm_stealer                                                  normal     Microsoft SQL Server NTLM Stealer
   auxiliary/admin/mssql/mssql_ntlm_stealer_sqli                                             normal     Microsoft SQL Server NTLM Stealer - SQLi
   auxiliary/admin/mssql/mssql_sql                                                           normal     Microsoft SQL Server Generic Query
   auxiliary/admin/mssql/mssql_sql_file                                                      normal     Microsoft SQL Server Generic Query from File
   auxiliary/admin/mysql/mysql_enum                                                          normal     MySQL Enumeration Module
   auxiliary/admin/mysql/mysql_sql                                                           normal     MySQL SQL Generic Query
   auxiliary/admin/natpmp/natpmp_map                                                         normal     NAT-PMP Port Mapper
   auxiliary/admin/officescan/tmlisten_traversal                                             normal     TrendMicro OfficeScanNT Listener Traversal Arbitrary File Access
   auxiliary/admin/oracle/ora_ntlm_stealer                                  2009-04-07       normal     Oracle SMB Relay Code Execution
   auxiliary/admin/oracle/oracle_login                                      2008-11-20       normal     Oracle Account Discovery
   auxiliary/admin/oracle/oracle_sql                                        2007-12-07       normal     Oracle SQL Generic Query
   auxiliary/admin/oracle/oraenum                                                            normal     Oracle Database Enumeration
   auxiliary/admin/oracle/osb_execqr                                        2009-01-14       normal     Oracle Secure Backup exec_qr() Command Injection Vulnerability
   auxiliary/admin/oracle/osb_execqr2                                       2009-08-18       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   auxiliary/admin/oracle/osb_execqr3                                       2010-07-13       normal     Oracle Secure Backup Authentication Bypass/Command Injection Vulnerability
   auxiliary/admin/oracle/post_exploitation/win32exec                       2007-12-07       normal     Oracle Java execCommand (Win32)
   auxiliary/admin/oracle/post_exploitation/win32upload                     2005-02-10       normal     Oracle URL Download
   auxiliary/admin/oracle/sid_brute                                         2009-01-07       normal     Oracle TNS Listener SID Brute Forcer
   auxiliary/admin/oracle/tnscmd                                            2009-02-01       normal     Oracle TNS Listener Command Issuer
   auxiliary/admin/pop2/uw_fileretrieval                                    2000-07-14       normal     UoW pop2d Remote File Retrieval Vulnerability
   auxiliary/admin/postgres/postgres_readfile                                                normal     PostgreSQL Server Generic Query
   auxiliary/admin/postgres/postgres_sql                                                     normal     PostgreSQL Server Generic Query
   auxiliary/admin/sap/sap_configservlet_exec_noauth                        2012-11-01       normal     SAP ConfigServlet OS Command Execution
   auxiliary/admin/sap/sap_mgmt_con_osexec                                                   normal     SAP Management Console OSExecute
   auxiliary/admin/scada/advantech_webaccess_dbvisitor_sqli                 2014-04-08       normal     Advantech WebAccess SQL Injection
   auxiliary/admin/scada/ge_proficy_substitute_traversal                    2013-01-22       normal     GE Proficy Cimplicity WebView substitute.bcl Directory Traversal
   auxiliary/admin/scada/modicon_command                                    2012-04-05       normal     Schneider Modicon Remote START/STOP Command
   auxiliary/admin/scada/modicon_password_recovery                          2012-01-19       normal     Schneider Modicon Quantum Password Recovery
   auxiliary/admin/scada/modicon_stux_transfer                              2012-04-05       normal     Schneider Modicon Ladder Logic Upload/Download
   auxiliary/admin/scada/multi_cip_command                                  2012-01-19       normal     Allen-Bradley/Rockwell Automation EtherNet/IP CIP Commands
   auxiliary/admin/scada/yokogawa_bkbcopyd_client                           2014-08-09       normal     Yokogawa BKBCopyD.exe Client
   auxiliary/admin/serverprotect/file                                                        normal     TrendMicro ServerProtect File Access
   auxiliary/admin/smb/check_dir_file                                                        normal     SMB Scanner Check File/Directory Utility
   auxiliary/admin/smb/delete_file                                                           normal     SMB File Delete Utility
   auxiliary/admin/smb/download_file                                                         normal     SMB File Download Utility
   auxiliary/admin/smb/list_directory                                                        normal     SMB Directory Listing Utility
   auxiliary/admin/smb/psexec_command                                                        normal     Microsoft Windows Authenticated Administration Utility
   auxiliary/admin/smb/psexec_ntdsgrab                                                       normal     PsExec NTDS.dit And SYSTEM Hive Download Utility
   auxiliary/admin/smb/samba_symlink_traversal                                               normal     Samba Symlink Directory Traversal
   auxiliary/admin/smb/upload_file                                                           normal     SMB File Upload Utility
   auxiliary/admin/sunrpc/solaris_kcms_readfile                             2003-01-22       normal     Solaris KCMS + TTDB Arbitrary File Read
   auxiliary/admin/tftp/tftp_transfer_util                                                   normal     TFTP File Transfer Utility
   auxiliary/admin/tikiwiki/tikidblib                                       2006-11-01       normal     TikiWiki Information Disclosure
   auxiliary/admin/vmware/poweroff_vm                                                        normal     VMWare Power Off Virtual Machine
   auxiliary/admin/vmware/poweron_vm                                                         normal     VMWare Power On Virtual Machine
   auxiliary/admin/vmware/tag_vm                                                             normal     VMWare Tag Virtual Machine
   auxiliary/admin/vmware/terminate_esx_sessions                                             normal     VMWare Terminate ESX Login Sessions
   auxiliary/admin/vnc/realvnc_41_bypass                                    2006-05-15       normal     RealVNC NULL Authentication Mode Bypass
   auxiliary/admin/vxworks/apple_airport_extreme_password                                    normal     Apple Airport Extreme Password Extraction (WDBRPC)
   auxiliary/admin/vxworks/dlink_i2eye_autoanswer                                            normal     D-Link i2eye Video Conference AutoAnswer (WDBRPC)
   auxiliary/admin/vxworks/wdbrpc_memory_dump                                                normal     VxWorks WDB Agent Remote Memory Dump
   auxiliary/admin/vxworks/wdbrpc_reboot                                                     normal     VxWorks WDB Agent Remote Reboot
   auxiliary/admin/webmin/edit_html_fileaccess                              2012-09-06       normal     Webmin edit_html.cgi file Parameter Traversal Arbitrary File Access
   auxiliary/admin/webmin/file_disclosure                                   2006-06-30       normal     Webmin File Disclosure
   auxiliary/admin/zend/java_bridge                                         2011-03-28       normal     Zend Server Java Bridge Design Flaw Remote Code Execution
   auxiliary/analyze/jtr_aix                                                                 normal     John the Ripper AIX Password Cracker
   auxiliary/analyze/jtr_crack_fast                                                          normal     John the Ripper Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_linux                                                               normal     John the Ripper Linux Password Cracker
   auxiliary/analyze/jtr_mssql_fast                                                          normal     John the Ripper MS SQL Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_mysql_fast                                                          normal     John the Ripper MySQL Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_oracle_fast                                                         normal     John the Ripper Oracle Password Cracker (Fast Mode)
   auxiliary/analyze/jtr_postgres_fast                                                       normal     John the Ripper Postgres SQL Password Cracker
   auxiliary/analyze/jtr_unshadow                                                            normal     Unix Unshadow Utility
   auxiliary/bnat/bnat_router                                                                normal     BNAT Router
   auxiliary/bnat/bnat_scan                                                                  normal     BNAT Scanner
   auxiliary/client/smtp/emailer                                                             normal     Generic Emailer (SMTP)
   auxiliary/crawler/msfcrawler                                                              normal     Metasploit Web Crawler
   auxiliary/docx/word_unc_injector                                                          normal     Microsoft Word UNC Path Injector
   auxiliary/dos/cisco/ios_http_percentpercent                              2000-04-26       normal     Cisco IOS HTTP GET /%% Request Denial of Service
   auxiliary/dos/dhcp/isc_dhcpd_clientid                                                     normal     ISC DHCP Zero Length ClientID Denial of Service Module
   auxiliary/dos/freebsd/nfsd/nfsd_mount                                                     normal     FreeBSD Remote NFS RPC Request Denial of Service
   auxiliary/dos/hp/data_protector_rds                                      2011-01-08       normal     HP Data Protector Manager RDS DOS
   auxiliary/dos/http/3com_superstack_switch                                2004-06-24       normal     3Com SuperStack Switch Denial of Service
   auxiliary/dos/http/apache_commons_fileupload_dos                         2014-02-06       normal     Apache Commons FileUpload and Apache Tomcat DoS
   auxiliary/dos/http/apache_mod_isapi                                      2010-03-05       normal     Apache mod_isapi Dangling Pointer
   auxiliary/dos/http/apache_range_dos                                      2011-08-19       normal     Apache Range Header DoS (Apache Killer)
   auxiliary/dos/http/apache_tomcat_transfer_encoding                       2010-07-09       normal     Apache Tomcat Transfer-Encoding Information Disclosure and DoS
   auxiliary/dos/http/canon_wireless_printer                                2013-06-18       normal     Canon Wireless Printer Denial Of Service
   auxiliary/dos/http/dell_openmanage_post                                  2004-02-26       normal     Dell OpenManage POST Request Heap Overflow (win32)
   auxiliary/dos/http/gzip_bomb_dos                                         2004-01-01       normal     Gzip Memory Bomb Denial Of Service
   auxiliary/dos/http/hashcollision_dos                                     2011-12-28       normal     Hashtable Collisions
   auxiliary/dos/http/monkey_headers                                        2013-05-30       normal     Monkey HTTPD Header Parsing Denial of Service (DoS)
   auxiliary/dos/http/nodejs_pipelining                                     2013-10-18       normal     Node.js HTTP Pipelining Denial of Service
   auxiliary/dos/http/novell_file_reporter_heap_bof                         2012-11-16       normal     NFR Agent Heap Overflow Vulnerability
   auxiliary/dos/http/rails_action_view                                     2013-12-04       normal     Ruby on Rails Action View MIME Memory Exhaustion
   auxiliary/dos/http/rails_json_float_dos                                  2013-11-22       normal     Ruby on Rails JSON Processor Floating Point Heap Overflow DoS
   auxiliary/dos/http/sonicwall_ssl_format                                  2009-05-29       normal     SonicWALL SSL-VPN Format String Vulnerability
   auxiliary/dos/http/webrick_regex                                         2008-08-08       normal     Ruby WEBrick::HTTP::DefaultFileHandler DoS
   auxiliary/dos/http/wordpress_xmlrpc_dos                                  2014-08-06       normal     Wordpress XMLRPC DoS
   auxiliary/dos/mdns/avahi_portzero                                        2008-11-14       normal     Avahi Source Port 0 DoS
   auxiliary/dos/misc/dopewars                                              2009-10-05       normal     Dopewars Denial of Service
   auxiliary/dos/misc/ibm_sametime_webplayer_dos                            2013-11-07       normal     IBM Lotus Sametime WebPlayer DoS
   auxiliary/dos/misc/memcached                                                              normal     Memcached Remote Denial of Service
   auxiliary/dos/ntp/ntpd_reserved_dos                                      2009-10-04       normal     NTP.org ntpd Reserved Mode Denial of Service
   auxiliary/dos/pptp/ms02_063_pptp_dos                                     2002-09-26       normal     MS02-063 PPTP Malformed Control Data Kernel Denial of Service
   auxiliary/dos/samba/lsa_addprivs_heap                                                     normal     Samba lsa_io_privilege_set Heap Overflow
   auxiliary/dos/samba/lsa_transnames_heap                                                   normal     Samba lsa_io_trans_names Heap Overflow
   auxiliary/dos/samba/read_nttrans_ea_list                                                  normal     Samba read_nttrans_ea_list Integer Overflow
   auxiliary/dos/sap/sap_soap_rfc_eps_delete_file                                            normal     SAP SOAP EPS_DELETE_FILE File Deletion
   auxiliary/dos/scada/beckhoff_twincat                                     2011-09-13       normal     Beckhoff TwinCAT SCADA PLC 2.11.0.2004 DoS
   auxiliary/dos/scada/d20_tftp_overflow                                    2012-01-19       normal     General Electric D20ME TFTP Server Buffer Overflow DoS
   auxiliary/dos/scada/igss9_dataserver                                     2011-12-20       normal     7-Technologies IGSS 9 IGSSdataServer.exe DoS
   auxiliary/dos/scada/yokogawa_logsvr                                      2014-03-10       normal     Yokogawa CENTUM CS 3000 BKCLogSvr.exe Heap Buffer Overflow
   auxiliary/dos/smtp/sendmail_prescan                                      2003-09-17       normal     Sendmail SMTP Address prescan Memory Corruption
   auxiliary/dos/solaris/lpd/cascade_delete                                                  normal     Solaris LPD Arbitrary File Delete
   auxiliary/dos/ssl/dtls_changecipherspec                                  2000-04-26       normal     OpenSSL DTLS ChangeCipherSpec Remote DoS
   auxiliary/dos/ssl/dtls_fragment_overflow                                 2014-06-05       normal     OpenSSL DTLS Fragment Buffer Overflow DoS
   auxiliary/dos/ssl/openssl_aesni                                          2013-02-05       normal     OpenSSL TLS 1.1 and 1.2 AES-NI DoS
   auxiliary/dos/syslog/rsyslog_long_tag                                    2011-09-01       normal     rsyslog Long Tag Off-By-Two DoS
   auxiliary/dos/tcp/junos_tcp_opt                                                           normal     Juniper JunOS Malformed TCP Option
   auxiliary/dos/tcp/synflood                                                                normal     TCP SYN Flooder
   auxiliary/dos/upnp/miniupnpd_dos                                         2013-03-27       normal     MiniUPnPd 1.4 Denial of Service (DoS) Exploit
   auxiliary/dos/windows/appian/appian_bpm                                  2007-12-17       normal     Appian Enterprise Business Suite 5.6 SP1 DoS
   auxiliary/dos/windows/browser/ms09_065_eot_integer                       2009-11-10       normal     Microsoft Windows EOT Font Table Directory Integer Overflow
   auxiliary/dos/windows/ftp/filezilla_admin_user                           2005-11-07       normal     FileZilla FTP Server Admin Interface Denial of Service
   auxiliary/dos/windows/ftp/filezilla_server_port                          2006-12-11       normal     FileZilla FTP Server Malformed PORT Denial of Service
   auxiliary/dos/windows/ftp/guildftp_cwdlist                               2008-10-12       normal     Guild FTPd 0.999.8.11/0.999.14 Heap Corruption
   auxiliary/dos/windows/ftp/iis75_ftpd_iac_bof                             2010-12-21       normal     Microsoft IIS FTP Server Encoded Response Overflow Trigger
   auxiliary/dos/windows/ftp/iis_list_exhaustion                            2009-09-03       normal     Microsoft IIS FTP Server LIST Stack Exhaustion
   auxiliary/dos/windows/ftp/solarftp_user                                  2011-02-22       normal     Solar FTP Server Malformed USER Denial of Service
   auxiliary/dos/windows/ftp/titan626_site                                  2008-10-14       normal     Titan FTP Server 6.26.630 SITE WHO DoS
   auxiliary/dos/windows/ftp/vicftps50_list                                 2008-10-24       normal     Victory FTP Server 5.0 LIST DoS
   auxiliary/dos/windows/ftp/winftp230_nlst                                 2008-09-26       normal     WinFTP 2.3.0 NLST Denial of Service
   auxiliary/dos/windows/ftp/xmeasy560_nlst                                 2008-10-13       normal     XM Easy Personal FTP Server 5.6.0 NLST DoS
   auxiliary/dos/windows/ftp/xmeasy570_nlst                                 2009-03-27       normal     XM Easy Personal FTP Server 5.7.0 NLST DoS
   auxiliary/dos/windows/games/kaillera                                     2011-07-02       normal     Kaillera 0.86 Server Denial of Service
   auxiliary/dos/windows/http/ms10_065_ii6_asp_dos                          2010-09-14       normal     Microsoft IIS 6.0 ASP Stack Exhaustion Denial of Service
   auxiliary/dos/windows/http/pi3web_isapi                                  2008-11-13       normal     Pi3Web ISAPI DoS
   auxiliary/dos/windows/llmnr/ms11_030_dnsapi                              2011-04-12       normal     Microsoft Windows DNSAPI.dll LLMNR Buffer Underrun DoS
   auxiliary/dos/windows/nat/nat_helper                                     2006-10-26       normal     Microsoft Windows NAT Helper Denial of Service
   auxiliary/dos/windows/rdp/ms12_020_maxchannelids                         2012-03-16       normal     MS12-020 Microsoft Remote Desktop Use-After-Free DoS
   auxiliary/dos/windows/smb/ms05_047_pnp                                                    normal     Microsoft Plug and Play Service Registry Overflow
   auxiliary/dos/windows/smb/ms06_035_mailslot                              2006-07-11       normal     Microsoft SRV.SYS Mailslot Write Corruption
   auxiliary/dos/windows/smb/ms06_063_trans                                                  normal     Microsoft SRV.SYS Pipe Transaction No Null
   auxiliary/dos/windows/smb/ms09_001_write                                                  normal     Microsoft SRV.SYS WriteAndX Invalid DataOffset
   auxiliary/dos/windows/smb/ms09_050_smb2_negotiate_pidhigh                                 normal     Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
   auxiliary/dos/windows/smb/ms09_050_smb2_session_logoff                                    normal     Microsoft SRV2.SYS SMB2 Logoff Remote Kernel NULL Pointer Dereference
   auxiliary/dos/windows/smb/ms10_006_negotiate_response_loop                                normal     Microsoft Windows 7 / Server 2008 R2 SMB Client Infinite Loop
   auxiliary/dos/windows/smb/ms10_054_queryfs_pool_overflow                                  normal     Microsoft Windows SRV.SYS SrvSmbQueryFsInformation Pool Overflow DoS
   auxiliary/dos/windows/smb/ms11_019_electbowser                                            normal     Microsoft Windows Browser Pool DoS
   auxiliary/dos/windows/smb/rras_vls_null_deref                            2006-06-14       normal     Microsoft RRAS InterfaceAdjustVLSPointers NULL Dereference
   auxiliary/dos/windows/smb/vista_negotiate_stop                                            normal     Microsoft Vista SP0 SMB Negotiate Protocol DoS
   auxiliary/dos/windows/smtp/ms06_019_exchange                             2004-11-12       normal     MS06-019 Exchange MODPROP Heap Overflow
   auxiliary/dos/windows/ssh/sysax_sshd_kexchange                           2013-03-17       normal     Sysax Multi-Server 6.10 SSHD Key Exchange Denial of Service
   auxiliary/dos/windows/tftp/pt360_write                                   2008-10-29       normal     PacketTrap TFTP Server 2.2.5459.0 DoS
   auxiliary/dos/windows/tftp/solarwinds                                    2010-05-21       normal     SolarWinds TFTP Server 10.4.0.10 Denial of Service
   auxiliary/dos/wireshark/capwap                                           2014-04-28       normal     Wireshark CAPWAP Dissector DoS
   auxiliary/dos/wireshark/chunked                                          2007-02-22       normal     Wireshark chunked_encoding_dissector Function DOS
   auxiliary/dos/wireshark/cldap                                            2011-03-01       normal     Wireshark CLDAP Dissector DOS
   auxiliary/dos/wireshark/ldap                                             2008-03-28       normal     Wireshark LDAP Dissector DOS
   auxiliary/fuzzers/dns/dns_fuzzer                                                          normal     DNS and DNSSEC Fuzzer
   auxiliary/fuzzers/ftp/client_ftp                                                          normal     Simple FTP Client Fuzzer
   auxiliary/fuzzers/ftp/ftp_pre_post                                                        normal     Simple FTP Fuzzer
   auxiliary/fuzzers/http/http_form_field                                                    normal     HTTP Form Field Fuzzer
   auxiliary/fuzzers/http/http_get_uri_long                                                  normal     HTTP GET Request URI Fuzzer (Incrementing Lengths)
   auxiliary/fuzzers/http/http_get_uri_strings                                               normal     HTTP GET Request URI Fuzzer (Fuzzer Strings)
   auxiliary/fuzzers/ntp/ntp_protocol_fuzzer                                                 normal     NTP Protocol Fuzzer
   auxiliary/fuzzers/smb/smb2_negotiate_corrupt                                              normal     SMB Negotiate SMB2 Dialect Corruption
   auxiliary/fuzzers/smb/smb_create_pipe                                                     normal     SMB Create Pipe Request Fuzzer
   auxiliary/fuzzers/smb/smb_create_pipe_corrupt                                             normal     SMB Create Pipe Request Corruption
   auxiliary/fuzzers/smb/smb_negotiate_corrupt                                               normal     SMB Negotiate Dialect Corruption
   auxiliary/fuzzers/smb/smb_ntlm1_login_corrupt                                             normal     SMB NTLMv1 Login Request Corruption
   auxiliary/fuzzers/smb/smb_tree_connect                                                    normal     SMB Tree Connect Request Fuzzer
   auxiliary/fuzzers/smb/smb_tree_connect_corrupt                                            normal     SMB Tree Connect Request Corruption
   auxiliary/fuzzers/smtp/smtp_fuzzer                                                        normal     SMTP Simple Fuzzer
   auxiliary/fuzzers/ssh/ssh_kexinit_corrupt                                                 normal     SSH Key Exchange Init Corruption
   auxiliary/fuzzers/ssh/ssh_version_15                                                      normal     SSH 1.5 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_2                                                       normal     SSH 2.0 Version Fuzzer
   auxiliary/fuzzers/ssh/ssh_version_corrupt                                                 normal     SSH Version Corruption
   auxiliary/fuzzers/tds/tds_login_corrupt                                                   normal     TDS Protocol Login Request Corruption Fuzzer
   auxiliary/fuzzers/tds/tds_login_username                                                  normal     TDS Protocol Login Request Username Fuzzer
   auxiliary/gather/alienvault_iso27001_sqli                                2014-03-30       normal     AlienVault Authenticated SQL Injection Arbitrary File Read
   auxiliary/gather/alienvault_newpolicyform_sqli                           2014-05-09       normal     AlienVault Authenticated SQL Injection Arbitrary File Read
   auxiliary/gather/android_htmlfileprovider                                                 normal     Android Content Provider File Disclosure
   auxiliary/gather/android_stock_browser_uxss                                               normal     Android Open Source Platform (AOSP) Browser UXSS
   auxiliary/gather/apache_rave_creds                                                        normal     Apache Rave User Information Disclosure
   auxiliary/gather/apple_safari_webarchive_uxss                            2013-02-22       normal     Apple Safari .webarchive File Format UXSS
   auxiliary/gather/checkpoint_hostname                                     2011-12-14       normal     CheckPoint Firewall-1 SecuRemote Topology Service Hostname Disclosure
   auxiliary/gather/chromecast_wifi                                                          normal     Chromecast Wifi Enumeration
   auxiliary/gather/citrix_published_applications                                            normal     Citrix MetaFrame ICA Published Applications Scanner
   auxiliary/gather/citrix_published_bruteforce                                              normal     Citrix MetaFrame ICA Published Applications Bruteforcer
   auxiliary/gather/coldfusion_pwd_props                                    2013-05-07       normal     ColdFusion 'password.properties' Hash Extraction
   auxiliary/gather/corpwatch_lookup_id                                                      normal     CorpWatch Company ID Information Search
   auxiliary/gather/corpwatch_lookup_name                                                    normal     CorpWatch Company Name Information Search
   auxiliary/gather/d20pass                                                 2012-01-19       normal     General Electric D20 Password Recovery
   auxiliary/gather/dns_bruteforce                                                           normal     DNS Brutefoce Enumeration
   auxiliary/gather/dns_cache_scraper                                                        normal     DNS Non-Recursive Record Scraper
   auxiliary/gather/dns_info                                                                 normal     DNS Basic Information Enumeration
   auxiliary/gather/dns_reverse_lookup                                                       normal     DNS Reverse Lookup Enumeration
   auxiliary/gather/dns_srv_enum                                                             normal     DNS Common Service Record Enumeration
   auxiliary/gather/doliwamp_traversal_creds                                2014-01-12       normal     DoliWamp 'jqueryFileTree.php' Traversal Gather Credentials
   auxiliary/gather/drupal_openid_xxe                                       2012-10-17       normal     Drupal OpenID External Entity Injection
   auxiliary/gather/eaton_nsm_creds                                         2012-06-26       normal     Network Shutdown Module sort_values Credential Dumper
   auxiliary/gather/emc_cta_xxe                                             2014-03-31       normal     EMC CTA v10.0 Unauthenticated XXE Arbitrary File Read
   auxiliary/gather/enum_dns                                                                 normal     DNS Record Scanner and Enumerator 
   auxiliary/gather/external_ip                                                              normal     Discover External IP via Ifconfig.me
   auxiliary/gather/f5_bigip_cookie_disclosure                                               normal     F5 BigIP Backend Cookie Disclosure
   auxiliary/gather/flash_rosetta_jsonp_url_disclosure                      2014-07-08       normal     Flash "Rosetta" JSONP GET/POST Response Disclosure
   auxiliary/gather/hp_snac_domain_creds                                    2013-09-09       normal     HP ProCurve SNAC Domain Controller Credential Dumper
   auxiliary/gather/ibm_sametime_enumerate_users                            2013-12-27       normal     IBM Lotus Notes Sametime User Enumeration
   auxiliary/gather/ibm_sametime_room_brute                                 2013-12-27       normal     IBM Lotus Notes Sametime Room Name Bruteforce
   auxiliary/gather/ibm_sametime_version                                    2013-12-27       normal     IBM Lotus Sametime Version Enumeration
   auxiliary/gather/impersonate_ssl                                                          normal     HTTP SSL Certificate Impersonation
   auxiliary/gather/joomla_weblinks_sqli                                    2014-03-02       normal     Joomla weblinks-categories Unauthenticated SQL Injection Arbitrary File Read
   auxiliary/gather/mantisbt_admin_sqli                                     2014-02-28       normal     MantisBT Admin SQL Injection Arbitrary File Read
   auxiliary/gather/mongodb_js_inject_collection_enum                       2014-06-07       normal     MongoDB NoSQL Collection Enumeration Via Injection
   auxiliary/gather/mybb_db_fingerprint                                     2014-02-13       normal     MyBB Database Fingerprint
   auxiliary/gather/natpmp_external_address                                                  normal     NAT-PMP External Address Scanner
   auxiliary/gather/search_email_collector                                                   normal     Search Engine Domain Email Address Collector
   auxiliary/gather/shodan_search                                                            normal     Shodan Search
   auxiliary/gather/vbulletin_vote_sqli                                     2013-03-24       normal     vBulletin Password Collector via nodeid SQL Injection
   auxiliary/gather/windows_deployment_services_shares                                       normal     Microsoft Windows Deployment Services Unattend Gatherer
   auxiliary/gather/wp_w3_total_cache_hash_extract                                           normal     W3-Total-Cache Wordpress-plugin 0.9.2.4 (or before) Username and Hash Extract
   auxiliary/gather/xbmc_traversal                                          2012-11-04       normal     XBMC Web Server Directory Traversal
   auxiliary/parser/unattend                                                                 normal     Auxilliary Parser Windows Unattend Passwords
   auxiliary/pdf/foxit/authbypass                                           2009-03-09       normal     Foxit Reader Authorization Bypass
   auxiliary/scanner/afp/afp_login                                                           normal     Apple Filing Protocol Login Utility
   auxiliary/scanner/afp/afp_server_info                                                     normal     Apple Filing Protocol Info Enumerator
   auxiliary/scanner/backdoor/energizer_duo_detect                                           normal     Energizer DUO Trojan Scanner
   auxiliary/scanner/chargen/chargen_probe                                  1996-02-08       normal     Chargen Probe Utility
   auxiliary/scanner/couchdb/couchdb_enum                                                    normal     CouchDB Enum Utility
   auxiliary/scanner/couchdb/couchdb_login                                                   normal     CouchDB Login Utility
   auxiliary/scanner/db2/db2_auth                                                            normal     DB2 Authentication Brute Force Utility
   auxiliary/scanner/db2/db2_version                                                         normal     DB2 Probe Utility
   auxiliary/scanner/db2/discovery                                                           normal     DB2 Discovery Service Detection
   auxiliary/scanner/dcerpc/endpoint_mapper                                                  normal     Endpoint Mapper Service Discovery
   auxiliary/scanner/dcerpc/hidden                                                           normal     Hidden DCERPC Service Discovery
   auxiliary/scanner/dcerpc/management                                                       normal     Remote Management Interface Discovery
   auxiliary/scanner/dcerpc/tcp_dcerpc_auditor                                               normal     DCERPC TCP Service Auditor
   auxiliary/scanner/dcerpc/windows_deployment_services                                      normal     Microsoft Windows Deployment Services Unattend Retrieval
   auxiliary/scanner/dect/call_scanner                                                       normal     DECT Call Scanner
   auxiliary/scanner/dect/station_scanner                                                    normal     DECT Base Station Scanner
   auxiliary/scanner/discovery/arp_sweep                                                     normal     ARP Sweep Local Network Discovery
   auxiliary/scanner/discovery/empty_udp                                                     normal     UDP Empty Prober
   auxiliary/scanner/discovery/ipv6_multicast_ping                                           normal     IPv6 Link Local/Node Local Ping Discovery
   auxiliary/scanner/discovery/ipv6_neighbor                                                 normal     IPv6 Local Neighbor Discovery
   auxiliary/scanner/discovery/ipv6_neighbor_router_advertisement                            normal     IPv6 Local Neighbor Discovery Using Router Advertisement
   auxiliary/scanner/discovery/udp_probe                                                     normal     UDP Service Prober
   auxiliary/scanner/discovery/udp_sweep                                                     normal     UDP Service Sweeper
   auxiliary/scanner/dns/dns_amp                                                             normal     DNS Amplification Scanner
   auxiliary/scanner/elasticsearch/indices_enum                                              normal     ElasticSearch Indices Enumeration Utility
   auxiliary/scanner/emc/alphastor_devicemanager                                             normal     EMC AlphaStor Device Manager Service
   auxiliary/scanner/emc/alphastor_librarymanager                                            normal     EMC AlphaStor Library Manager Service
   auxiliary/scanner/finger/finger_users                                                     normal     Finger Service User Enumerator
   auxiliary/scanner/ftp/anonymous                                                           normal     Anonymous FTP Access Detection
   auxiliary/scanner/ftp/ftp_login                                                           normal     FTP Authentication Scanner
   auxiliary/scanner/ftp/ftp_version                                                         normal     FTP Version Scanner
   auxiliary/scanner/ftp/titanftp_xcrc_traversal                            2010-06-15       normal     Titan FTP XCRC Directory Traversal Information Disclosure
   auxiliary/scanner/h323/h323_version                                                       normal     H.323 Version Scanner
   auxiliary/scanner/http/a10networks_ax_directory_traversal                2014-01-28       normal     A10 Networks AX Loadbalancer Directory Traversal
   auxiliary/scanner/http/adobe_xml_inject                                                   normal     Adobe XML External Entity Injection
   auxiliary/scanner/http/apache_activemq_source_disclosure                                  normal     Apache ActiveMQ JSP Files Source Disclosure
   auxiliary/scanner/http/apache_activemq_traversal                                          normal     Apache ActiveMQ Directory Traversal
   auxiliary/scanner/http/apache_mod_cgi_bash_env                           2014-09-24       normal     Apache mod_cgi Bash Environment Variable RCE Scanner
   auxiliary/scanner/http/apache_userdir_enum                                                normal     Apache "mod_userdir" User Enumeration
   auxiliary/scanner/http/appletv_login                                                      normal     AppleTV AirPlay Login Utility
   auxiliary/scanner/http/atlassian_crowd_fileaccess                                         normal     Atlassian Crowd XML Entity Expansion Remote File Access
   auxiliary/scanner/http/axis_local_file_include                                            normal     Apache Axis2 v1.4.1 Local File Inclusion
   auxiliary/scanner/http/axis_login                                                         normal     Apache Axis2 Brute Force Utility
   auxiliary/scanner/http/backup_file                                                        normal     HTTP Backup File Scanner
   auxiliary/scanner/http/barracuda_directory_traversal                     2010-10-08       normal     Barracuda Multiple Product "locale" Directory Traversal
   auxiliary/scanner/http/bitweaver_overlay_type_traversal                  2012-10-23       normal     Bitweaver overlay_type Directory Traversal
   auxiliary/scanner/http/blind_sql_query                                                    normal     HTTP Blind SQL Injection Scanner
   auxiliary/scanner/http/brute_dirs                                                         normal     HTTP Directory Brute Force Scanner
   auxiliary/scanner/http/canon_wireless                                    2013-06-18       normal     Canon Printer Wireless Configuration Disclosure
   auxiliary/scanner/http/cert                                                               normal     HTTP SSL Certificate Checker
   auxiliary/scanner/http/cisco_asa_asdm                                                     normal     Cisco ASA ASDM Bruteforce Login Utility
   auxiliary/scanner/http/cisco_device_manager                              2000-10-26       normal     Cisco Device HTTP Device Manager Access
   auxiliary/scanner/http/cisco_ios_auth_bypass                             2001-06-27       normal     Cisco IOS HTTP Unauthorized Administrative Access
   auxiliary/scanner/http/cisco_ironport_enum                                                normal     Cisco Ironport Bruteforce Login Utility
   auxiliary/scanner/http/cisco_nac_manager_traversal                                        normal     Cisco Network Access Manager Directory Traversal Vulnerability
   auxiliary/scanner/http/cisco_ssl_vpn                                                      normal     Cisco SSL VPN Bruteforce Login Utility
   auxiliary/scanner/http/clansphere_traversal                              2012-10-23       normal     ClanSphere 2011.3 Local File Inclusion Vulnerability
   auxiliary/scanner/http/cold_fusion_version                                                normal     ColdFusion Version Scanner
   auxiliary/scanner/http/coldfusion_locale_traversal                                        normal     ColdFusion Server Check
   auxiliary/scanner/http/concrete5_member_list                                              normal     Concrete5 Member List Enumeration
   auxiliary/scanner/http/copy_of_file                                                       normal     HTTP Copy File Scanner
   auxiliary/scanner/http/crawler                                                            normal     Web Site Crawler
   auxiliary/scanner/http/dell_idrac                                                         normal     Dell iDRAC Default Login
   auxiliary/scanner/http/dir_listing                                                        normal     HTTP Directory Listing Scanner
   auxiliary/scanner/http/dir_scanner                                                        normal     HTTP Directory Scanner
   auxiliary/scanner/http/dir_webdav_unicode_bypass                                          normal     MS09-020 IIS6 WebDAV Unicode Auth Bypass Directory Scanner
   auxiliary/scanner/http/dlink_dir_300_615_http_login                                       normal     D-Link DIR-300A / DIR-320 / DIR-615D HTTP Login Utility
   auxiliary/scanner/http/dlink_dir_615h_http_login                                          normal     D-Link DIR-615H HTTP Login Utility
   auxiliary/scanner/http/dlink_dir_session_cgi_http_login                                   normal     D-Link DIR-300B / DIR-600B / DIR-815 / DIR-645 HTTP Login Utility
   auxiliary/scanner/http/dlink_user_agent_backdoor                         2013-10-12       normal     DLink User-Agent Backdoor Scanner
   auxiliary/scanner/http/dolibarr_login                                                     normal     Dolibarr ERP/CRM Login Utility
   auxiliary/scanner/http/drupal_views_user_enum                            2010-07-02       normal     Drupal Views Module Users Enumeration
   auxiliary/scanner/http/ektron_cms400net                                                   normal     Ektron CMS400.NET Default Password Scanner
   auxiliary/scanner/http/enum_wayback                                                       normal     Archive.org Stored Domain URLs
   auxiliary/scanner/http/error_sql_injection                                                normal     HTTP Error Based SQL Injection Scanner
   auxiliary/scanner/http/etherpad_duo_login                                                 normal     EtherPAD Duo Login Bruteforce Utility
   auxiliary/scanner/http/file_same_name_dir                                                 normal     HTTP File Same Name Directory Scanner
   auxiliary/scanner/http/files_dir                                                          normal     HTTP Interesting File Scanner
   auxiliary/scanner/http/frontpage_login                                                    normal     FrontPage Server Extensions Anonymous Login Scanner
   auxiliary/scanner/http/glassfish_login                                                    normal     GlassFish Brute Force Utility
   auxiliary/scanner/http/groupwise_agents_http_traversal                                    normal     Novell Groupwise Agents HTTP Directory Traversal
   auxiliary/scanner/http/hp_imc_bims_downloadservlet_traversal                              normal     HP Intelligent Management BIMS DownloadServlet Directory Traversal
   auxiliary/scanner/http/hp_imc_faultdownloadservlet_traversal                              normal     HP Intelligent Management FaultDownloadServlet Directory Traversal
   auxiliary/scanner/http/hp_imc_ictdownloadservlet_traversal                                normal     HP Intelligent Management IctDownloadServlet Directory Traversal
   auxiliary/scanner/http/hp_imc_reportimgservlt_traversal                                   normal     HP Intelligent Management ReportImgServlt Directory Traversal
   auxiliary/scanner/http/hp_imc_som_file_download                                           normal     HP Intelligent Management SOM FileDownloadServlet Arbitrary Download
   auxiliary/scanner/http/hp_sitescope_getfileinternal_fileaccess                            normal     HP SiteScope SOAP Call getFileInternal Remote File Access
   auxiliary/scanner/http/hp_sitescope_getsitescopeconfiguration                             normal     HP SiteScope SOAP Call getSiteScopeConfiguration Configuration Access
   auxiliary/scanner/http/hp_sitescope_loadfilecontent_fileaccess                            normal     HP SiteScope SOAP Call loadFileContent Remote File Access
   auxiliary/scanner/http/hp_sys_mgmt_login                                                  normal     HP System Management Homepage Login Utility
   auxiliary/scanner/http/http_header                                                        normal     HTTP Header Detection
   auxiliary/scanner/http/http_hsts                                                          normal     HTTP Strict Transport Security (HSTS) Detection
   auxiliary/scanner/http/http_login                                                         normal     HTTP Login Utility
   auxiliary/scanner/http/http_put                                                           normal     HTTP Writable Path PUT/DELETE File Access
   auxiliary/scanner/http/http_traversal 
 
https://github.com/rapid7/metasploit-framework/issues/3964 

1 comment:

Anonymous said...

I like this blog so much, bookmarked.